CN109246066B - Identity recognition method, cloud server and identity recognition system - Google Patents

Identity recognition method, cloud server and identity recognition system Download PDF

Info

Publication number
CN109246066B
CN109246066B CN201710561700.1A CN201710561700A CN109246066B CN 109246066 B CN109246066 B CN 109246066B CN 201710561700 A CN201710561700 A CN 201710561700A CN 109246066 B CN109246066 B CN 109246066B
Authority
CN
China
Prior art keywords
terminal
user
feature extraction
biological
authenticated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710561700.1A
Other languages
Chinese (zh)
Other versions
CN109246066A (en
Inventor
赵朋飞
马致远
郑武玲
王丽云
黄崛城
赵春春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Spreadtrum Communications Shanghai Co Ltd
Original Assignee
Spreadtrum Communications Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Spreadtrum Communications Shanghai Co Ltd filed Critical Spreadtrum Communications Shanghai Co Ltd
Priority to CN201710561700.1A priority Critical patent/CN109246066B/en
Publication of CN109246066A publication Critical patent/CN109246066A/en
Application granted granted Critical
Publication of CN109246066B publication Critical patent/CN109246066B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides an identity recognition method, a cloud server and an identity recognition system. The method comprises the following steps: user registration and user authentication, the user registration including: acquiring biological data of a user through a registration terminal, respectively sending the biological data to a plurality of feature extraction devices, and storing biological feature models extracted by the feature extraction devices into a user registration database; the user authentication includes: acquiring user biological data through a terminal to be authenticated and acquiring terminal additional information of the terminal to be authenticated; and determining a feature extraction device corresponding to the terminal to be authenticated according to the terminal additional information, and matching the biological feature model extracted by the feature extraction device with the biological feature model in the user registration database, wherein if the matching is successful, the authentication is passed, and otherwise, the authentication is failed. The invention can save the trouble of registering for many times when different terminals are authenticated, and improves the user experience.

Description

Identity recognition method, cloud server and identity recognition system
Technical Field
The invention relates to the technical field of identity recognition, in particular to an identity recognition method, a cloud server and an identity recognition system.
Background
A Web OS (Web Operating System) is a virtual Operating System based on a browser, and a user can run various Web-based network applications on the Web OS through the browser, so as to implement various operations similar to the applications on the conventional Operating System, including documents, mails, games, and the like.
With the popularization of mobile terminals, a network operating system based on the mobile terminal starts to be applied in a large number, and the Web OS can be logged in the mobile terminal through a cloud server of the Web OS to perform various operations. At present, most network operating systems adopt a username + password mode to perform user authentication, and the mode only confirms password content but cannot confirm the identity of a user.
For this reason, biometric authentication is becoming an active focus of current research. Biometric authentication is also called biometric identification, and is to use the inherent physiological or behavioral characteristics of a human body to identify an individual. At present, when biometric authentication is applied to user authentication of a network operating system, because feature algorithm libraries of different terminals are different, a user can complete registration on one terminal, and can only log in on the terminal, authentication cannot be completed when logging in on another terminal, and the user needs to re-register on another terminal, so that the user experience is influenced by multiple registration processes.
Disclosure of Invention
According to the identity recognition method, the cloud server and the identity recognition system provided by the invention, the authentication can be directly recognized on other terminals only by completing the registration on one terminal, and the repeated registration is not needed.
In a first aspect, the present invention provides an identity recognition method, comprising user registration and user authentication, wherein,
the user registration includes:
acquiring biological data input by a user and collected by a registration terminal;
transmitting the biometric data acquired from the registered terminal to a plurality of feature extraction devices, respectively;
obtaining biological feature models extracted by the plurality of feature extraction devices, and storing the biological feature models in a user registration database;
the user authentication includes:
acquiring biological data input by a user and acquired by a terminal to be authenticated and terminal additional information of the terminal to be authenticated;
determining one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information;
sending the biological data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device;
acquiring a biological feature model extracted by the current feature extraction device;
and matching the acquired biological characteristic model with the biological characteristic model in the user registration database, if the matching is successful, the authentication is passed, otherwise, the authentication is failed.
Optionally, the method further comprises:
adding the acquired biometric model to the user enrollment database after authentication failure.
Optionally, the biometric data includes a fingerprint, a voiceprint, and an iris.
Optionally, the terminal additional information includes device information of a biological data acquisition device adopted by the terminal to be authenticated and indication information of a feature extraction apparatus corresponding to the biological data acquisition device.
In a second aspect, the present invention provides a cloud server, comprising:
the first acquisition module is used for acquiring biological data input by a user and acquired by a registration terminal;
a distribution module for transmitting the biological data acquired from the registration terminal to a plurality of feature extraction devices, respectively;
the second acquisition module is used for acquiring the biological feature models extracted by the plurality of feature extraction devices and storing the biological feature models into a user registration database;
the third acquisition module is used for acquiring the biological data input by the user and acquired by the terminal to be authenticated and the terminal additional information of the terminal to be authenticated;
a determining module, configured to determine one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information;
the distribution module is further used for sending the biological data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device;
the fourth acquisition module is used for acquiring the biological feature model extracted by the current feature extraction device;
the matching module is used for matching the acquired biological characteristic model with the biological characteristic model in the user registration database;
and the judging module is used for judging whether the matching is successful or not, if so, the authentication is passed, and otherwise, the authentication is failed.
Optionally, the cloud server further includes:
an update module to add the acquired biometric model to the user enrollment database after authentication failure.
Optionally, the biometric data includes a fingerprint, a voiceprint, and an iris.
Optionally, the terminal additional information includes device information of a biological data acquisition device adopted by the terminal to be authenticated and indication information of a feature extraction apparatus corresponding to the biological data acquisition device.
In a third aspect, the present invention provides an identity recognition system, comprising a registration terminal, a terminal to be authenticated, a plurality of feature extraction devices, and the cloud server described above,
the registration terminal is used for collecting biological data input by the user during user registration;
the terminal to be authenticated is used for acquiring biological data input by a user during user authentication;
the feature extraction device is used for extracting the biological feature model from the biological data during user registration and user authentication.
The invention provides an identity recognition method, a cloud server and an identity recognition system, wherein the method comprises user registration and user authentication, and the user registration comprises the following steps: acquiring biological data of a user through a registration terminal, respectively sending the biological data to a plurality of feature extraction devices, and storing biological feature models extracted by the feature extraction devices into a user registration database; the user authentication includes: acquiring user biological data through a terminal to be authenticated and acquiring terminal additional information of the terminal to be authenticated; and determining a feature extraction device corresponding to the terminal to be authenticated according to the terminal additional information, and matching the biological feature model extracted by the feature extraction device with the biological feature model in the user registration database, wherein if the matching is successful, the authentication is passed, and otherwise, the authentication is failed. Because the user registration database obtained during user registration covers the feature data of different terminals, login can be performed on different terminals only by one-time registration. Meanwhile, the feature extraction device corresponding to the terminal is used for extracting the feature model of the biological data during user authentication, and the extraction efficiency is improved.
Drawings
FIG. 1 is a flow chart of an identity recognition method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of biometric data distribution during enrollment in accordance with an embodiment of the present invention;
fig. 3 is a schematic diagram illustrating distribution of biometric data during authentication of the terminal a to be authenticated after registration based on fig. 2;
fig. 4 is a schematic diagram illustrating distribution of biometric data during authentication of the terminal B to be authenticated after registration based on fig. 2;
fig. 5 is a schematic diagram illustrating distribution of biometric data during authentication of the terminal C to be authenticated after registration based on fig. 2;
fig. 6 is a schematic structural diagram of a cloud server according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a cloud server according to another embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An embodiment of the present invention provides an identity identification method, as shown in fig. 1, the method includes: a user registration step and a user authentication step, wherein the user registration step comprises:
s101, acquiring biological data input by a user and collected by a registered terminal.
The registration terminal collects biological data input by a user through biological data collecting equipment on the terminal, such as various sensors, and transmits the collected biological data to the cloud server through a network, wherein the biological data comprises fingerprints, voiceprints, irises and the like.
And S102, respectively sending the biological data acquired from the registered terminal to a plurality of feature extraction devices.
S103, obtaining the biological feature models extracted by the plurality of feature extraction devices, and storing the biological feature models in a user registration database.
The user authentication step includes:
and S104, acquiring the biological data input by the user and acquired by the terminal to be authenticated and the terminal additional information of the terminal to be authenticated.
The terminal additional information includes device information of a biological data acquisition device adopted by the terminal to be authenticated and indication information of a feature extraction device corresponding to the biological data acquisition device. Further, the terminal additional information may further include a proprietary policy or process for the operation of the biological data acquisition device, for example, when the terminal a logs in, the cloud server automatically acquires and caches 3 pairs of biological data according to the terminal additional information of the terminal a, and when the terminal B logs in, the cloud server forwards the biological data in real time according to the terminal additional information of the terminal B. The format of the terminal additional information may be represented by table 1.
Table 1 format example of terminal additional information
Figure BDA0001347274740000061
And S105, determining one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information.
And S106, sending the biological data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device.
And S107, acquiring the biological characteristic model extracted by the current characteristic extraction device.
And S108, matching the acquired biological characteristic model with the biological characteristic model in the user registration database.
And S109, judging whether the matching is successful or not, if so, passing the authentication, otherwise, failing the authentication.
And S110, if the authentication fails, adding the acquired biological characteristic model into the user registration database.
It can be known from the above discussion that, during user registration, the cloud server distributes the biometric data input by the user to a plurality of feature extraction devices, each feature extraction device is independently realized by different biometric manufacturers, and is connected with the cloud server through a network, and meanwhile, a new feature extraction device can be added, so that the extension is easy, all possible manufacturers can be covered, each feature extraction device extracts the biometric models from the biometric data according to the respective biometric algorithm library, and all the biometric models are stored in the user registration database, so that the obtained user data registration database covers terminals of different manufacturers. Taking the three feature extraction devices A, B, C as an example, as shown in fig. 2, the cloud server distributes the biometric data acquired from the registered terminal to the three feature extraction devices A, B, C.
When a user authenticates, the cloud server sends the biological data and the terminal additional information to a feature extraction device of the same manufacturer as the terminal to be authenticated according to the terminal additional information of the terminal to be authenticated, the feature extraction device extracts a biological feature model from the biological data and feeds the biological feature model back to the cloud server, the cloud server matches the fed back biological feature model with a biological data model in a user registration database, if the matching is successful, the authentication is passed, otherwise, the authentication is failed. On the basis of fig. 2, it is assumed that the terminal a to be authenticated corresponds to the feature extraction device a, and is of manufacturer a; the terminal B to be authenticated corresponds to the feature extraction device B and is of manufacturer B; the terminal C to be authenticated corresponds to the feature extraction device C, both of which are of the C manufacturer, and the authentication diagrams are respectively shown in fig. 3 to 5.
It should be noted that the functions of the registered terminal and the terminal to be authenticated are the same, but the terminals are provided with biological data acquisition devices provided by different manufacturers. In fact, the registered terminal can also be used as a terminal to be authenticated, but the advantages of the present invention cannot be embodied.
Therefore, by the identity identification method provided by the embodiment of the invention, the user can directly authenticate on the terminal to be authenticated without re-registering as long as the user finishes one-time registration on the registered terminal, thereby avoiding the trouble of multiple registrations and improving the user experience.
An embodiment of the present invention further provides a cloud server, and as shown in fig. 6, the cloud server includes:
a first obtaining module 61, configured to obtain biological data input by a user and collected by a registered terminal;
a distribution module 62 for transmitting the biological data acquired from the registration terminal to a plurality of feature extraction devices, respectively;
a second obtaining module 63, configured to obtain the biometric models extracted by the feature extraction devices, and store the biometric models in a user registration database;
a third obtaining module 64, configured to obtain biometric data input by a user and acquired by a terminal to be authenticated, and terminal additional information of the terminal to be authenticated;
a determining module 65, configured to determine one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information;
the distribution module 62 is further configured to send the biometric data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device;
a fourth obtaining module 66, configured to obtain the biological feature model extracted by the current feature extraction device;
a matching module 67, configured to match the obtained biometric model with a biometric model in the user registration database;
and the judging module 68 is used for judging whether the matching is successful, if so, the authentication is passed, otherwise, the authentication is failed.
Wherein the biometric data includes a fingerprint, a voiceprint, and an iris. The terminal additional information includes device information of a biological data acquisition device adopted by the terminal to be authenticated and indication information of a feature extraction device corresponding to the biological data acquisition device.
Further, as shown in fig. 7, the cloud server further includes:
an updating module 69 for adding the acquired biometric model to the user registration database after authentication failure.
The embodiment of the invention also provides an identity recognition system, which comprises a registration terminal, a terminal to be authenticated, a plurality of feature extraction devices and the cloud server,
the registration terminal is used for collecting biological data input by the user during user registration;
the terminal to be authenticated is used for acquiring biological data input by a user during user authentication;
the feature extraction device is used for extracting a biological feature model for matching from biological data during user registration and user authentication by operating a biological identification algorithm library, inputting a fingerprint image and outputting a fingerprint feature value by taking fingerprint identification as an example;
the registration terminal, the terminal to be authenticated and the plurality of feature extraction devices are all connected with the cloud server through a network.
The identity recognition system provided by the embodiment of the invention can be applied to user authentication of a Web OS (operating system) of a network operating system, a terminal to be authenticated first loads the Web OS and communicates with a cloud server, the terminal to be authenticated and the cloud server mutually confirm the legality through a certificate system, and each biological feature extraction device also performs legality authentication with the cloud server through the certificate system. The terminal to be authenticated collects biological data input by a user, and simultaneously packages the biological data into terminal additional information according to the conditions of biological data collection equipment installed by the terminal (such as manufacturers, models, characteristic data, information of a feature extraction device corresponding to the biological data collection equipment and the like), and the biological data and the terminal additional information are uniformly encrypted and then uploaded to a cloud server. And the cloud server receives the encrypted biological data and the terminal additional information, selects a corresponding biological feature extraction device according to information such as manufacturer and model in the terminal additional information, and sends the biological data and the terminal additional information to the corresponding biological feature extraction device. And after the biological data is processed by the characteristic extraction device, the extracted biological characteristic model and the terminal additional information are encrypted and fed back to the cloud server, the cloud server matches the biological characteristic model stored during user registration according to the fed-back biological characteristic model, if the matching is successful, the authentication is passed, otherwise, the authentication is failed.
Based on the user authentication of the Web OS of the network operating system of the identity recognition system of the embodiment of the invention, the user can directly authenticate on the terminal to be authenticated without re-registering as long as the user finishes one-time registration on the registration terminal, thereby avoiding the trouble of multiple registrations and improving the user experience.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (9)

1. An identification method, characterized in that the method comprises a user registration and a user authentication, wherein,
the user registration includes:
acquiring biological data input by a user and collected by a registration terminal;
transmitting the biometric data acquired from the registered terminal to a plurality of feature extraction devices, respectively;
obtaining biological feature models extracted by the plurality of feature extraction devices, and storing the biological feature models in a user registration database;
the user authentication includes:
acquiring biological data input by a user and acquired by a terminal to be authenticated and terminal additional information of the terminal to be authenticated;
determining one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information;
sending the biological data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device;
acquiring a biological feature model extracted by the current feature extraction device;
and matching the acquired biological characteristic model with the biological characteristic model in the user registration database, if the matching is successful, the authentication is passed, otherwise, the authentication is failed.
2. The method of claim 1, further comprising:
adding the acquired biometric model to the user enrollment database after authentication failure.
3. The method of claim 1, wherein the biometric data includes a fingerprint, a voiceprint, and an iris.
4. The method according to claim 1, wherein the terminal additional information includes device information of a biological data collecting device employed by the terminal to be authenticated and indication information of a feature extraction means corresponding to the biological data collecting device.
5. A cloud server, the cloud server comprising:
the first acquisition module is used for acquiring biological data input by a user and acquired by a registration terminal;
a distribution module for transmitting the biological data acquired from the registration terminal to a plurality of feature extraction devices, respectively;
the second acquisition module is used for acquiring the biological feature models extracted by the plurality of feature extraction devices and storing the biological feature models into a user registration database;
the third acquisition module is used for acquiring the biological data input by the user and acquired by the terminal to be authenticated and the terminal additional information of the terminal to be authenticated;
a determining module, configured to determine one feature extraction device from the plurality of feature extraction devices as a current feature extraction device according to the terminal additional information;
the distribution module is further used for sending the biological data acquired from the terminal to be authenticated and the terminal additional information to the current feature extraction device;
the fourth acquisition module is used for acquiring the biological feature model extracted by the current feature extraction device;
the matching module is used for matching the acquired biological characteristic model with the biological characteristic model in the user registration database;
and the judging module is used for judging whether the matching is successful or not, if so, the authentication is passed, and otherwise, the authentication is failed.
6. The cloud server of claim 5, wherein the cloud server further comprises:
an update module to add the acquired biometric model to the user enrollment database after authentication failure.
7. The cloud server of claim 5, wherein the biometric data comprises a fingerprint, a voiceprint, and an iris.
8. The cloud server according to claim 5, wherein the terminal additional information includes device information of a biological data acquisition device adopted by the terminal to be authenticated and indication information of a feature extraction apparatus corresponding to the biological data acquisition device.
9. An identity recognition system, characterized in that the system comprises a registration terminal, a terminal to be authenticated, a plurality of feature extraction devices, and the cloud server according to any one of claims 5 to 8,
the registration terminal is used for collecting biological data input by the user during user registration;
the terminal to be authenticated is used for acquiring biological data input by a user during user authentication;
the feature extraction device is used for extracting the biological feature model from the biological data during user registration and user authentication.
CN201710561700.1A 2017-07-11 2017-07-11 Identity recognition method, cloud server and identity recognition system Active CN109246066B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710561700.1A CN109246066B (en) 2017-07-11 2017-07-11 Identity recognition method, cloud server and identity recognition system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710561700.1A CN109246066B (en) 2017-07-11 2017-07-11 Identity recognition method, cloud server and identity recognition system

Publications (2)

Publication Number Publication Date
CN109246066A CN109246066A (en) 2019-01-18
CN109246066B true CN109246066B (en) 2020-11-20

Family

ID=65083346

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710561700.1A Active CN109246066B (en) 2017-07-11 2017-07-11 Identity recognition method, cloud server and identity recognition system

Country Status (1)

Country Link
CN (1) CN109246066B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110135250A (en) * 2019-04-08 2019-08-16 一脉通(深圳)智能科技有限公司 A kind of auth method based on bio-identification, device, equipment and readable medium
CN113537059A (en) * 2021-07-16 2021-10-22 安波福电子(苏州)有限公司 Identity management apparatus and method
CN113505357A (en) * 2021-07-27 2021-10-15 深兰盛视科技(苏州)有限公司 Biological characteristic authentication method and device and intelligent terminal equipment
CN113553989B (en) * 2021-08-04 2022-10-28 河南华辰智控技术有限公司 Method for applying super computing to biological recognition feature analysis

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1951326A (en) * 2006-11-03 2007-04-25 北京飞天诚信科技有限公司 Identity recognition system and method based on intelligent physical characteristics collecting and processing terminal
CN104881667A (en) * 2014-02-28 2015-09-02 阿里巴巴集团控股有限公司 Characteristic information extraction method and apparatus
CN105279416A (en) * 2015-10-27 2016-01-27 上海川织金融信息服务有限公司 Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
CN105426730A (en) * 2015-12-28 2016-03-23 小米科技有限责任公司 Login authentication processing method and device as well as terminal equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8953854B2 (en) * 2012-08-08 2015-02-10 The Hong Kong Polytechnic University Contactless 3D biometric feature identification system and method thereof
US20150169854A1 (en) * 2013-12-16 2015-06-18 Iowa State University Research Foundation, Inc. Capturing cognitive fingerprints from keystroke dynamics for active authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1951326A (en) * 2006-11-03 2007-04-25 北京飞天诚信科技有限公司 Identity recognition system and method based on intelligent physical characteristics collecting and processing terminal
CN104881667A (en) * 2014-02-28 2015-09-02 阿里巴巴集团控股有限公司 Characteristic information extraction method and apparatus
CN105279416A (en) * 2015-10-27 2016-01-27 上海川织金融信息服务有限公司 Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
CN105426730A (en) * 2015-12-28 2016-03-23 小米科技有限责任公司 Login authentication processing method and device as well as terminal equipment

Also Published As

Publication number Publication date
CN109246066A (en) 2019-01-18

Similar Documents

Publication Publication Date Title
CN109246066B (en) Identity recognition method, cloud server and identity recognition system
US10462130B2 (en) Authentication method and device
US10664581B2 (en) Biometric-based authentication method, apparatus and system
EP3516569B1 (en) Passive availability testing
CN105100108B (en) A kind of login authentication method based on recognition of face, apparatus and system
CN104537351B (en) The method and system that big figure face is quickly recognized
US20130262873A1 (en) Method and system for authenticating remote users
KR20160086830A (en) Identity authentication by using human biological characteristics
CN108306736B (en) Method and equipment for identity authentication by using electrocardiosignals
KR101366748B1 (en) System and method for website security login with iris scan
CN107145772B (en) Terminal equipment security control method and device and terminal equipment
EP3038317B1 (en) User authentication for resource transfer based on mapping of physiological characteristics
US20210034895A1 (en) Matcher based anti-spoof system
CN110162942B (en) Identity verification method, device, equipment and storage medium based on time stamp
WO2014061622A1 (en) Biometric authentication server and method for managing operation of biometric authentication
CN111611437A (en) Method and device for preventing face voiceprint verification and replacement attack
CN105099700A (en) Authentication method, authentication server, and system
CN107615299B (en) For assessing the method and system of fingerprint template
KR20190014678A (en) The method for adjusting user authentication level based on biometric information by user
CN105978867A (en) Fingerprint authentication method and cloud server
CN108494955B (en) Network connection control method and related product
CN116777441A (en) Information verification method, device, equipment and computer readable storage medium
CN111209551B (en) Identity authentication method and device
CN112637209A (en) Security authentication method and device, security registration method and device, and storage medium
CN110278323B (en) Network hiding management method and related product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant